Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 15:30
Behavioral task
behavioral1
Sample
2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe
-
Size
21KB
-
MD5
a1a903c5a6cb70282502e31c0a5baab7
-
SHA1
0a452c52690ed627a3f072d372454b3e8f6ce73a
-
SHA256
9d898d6795f3d5cab2fbdb217d24d7504d7da4e67c7ed41e9c1468e49f96de00
-
SHA512
f8b48b0a04f8bbf6f9a63999ad1ded375ace71bb432c18f421c5832ccf65984bab876af4220212a40e45596c9f3fdcc0c5ef8a0facf4a401a54617c7cda53559
-
SSDEEP
384:u3MLWHn3kIM6s33BK9vp1V+tQoN7J/r91CrbCM7ex:Sn3kIU3xOvpOQq/r9Sbzex
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/memory/2732-1-0x0000000000920000-0x000000000092C000-memory.dmp family_chaos behavioral1/files/0x000a000000012283-6.dat family_chaos behavioral1/memory/2708-8-0x0000000000270000-0x000000000027C000-memory.dmp family_chaos -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3434294380-2554721341-1919518612-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2312 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2708 svchost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe 2708 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe Token: SeDebugPrivilege 2708 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2732 wrote to memory of 2708 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 30 PID 2732 wrote to memory of 2708 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 30 PID 2732 wrote to memory of 2708 2732 2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe 30 PID 2708 wrote to memory of 2312 2708 svchost.exe 32 PID 2708 wrote to memory of 2312 2708 svchost.exe 32 PID 2708 wrote to memory of 2312 2708 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe"C:\Users\Admin\AppData\Local\Temp\2024-09-26_a1a903c5a6cb70282502e31c0a5baab7_destroyer_wannacry.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5a1a903c5a6cb70282502e31c0a5baab7
SHA10a452c52690ed627a3f072d372454b3e8f6ce73a
SHA2569d898d6795f3d5cab2fbdb217d24d7504d7da4e67c7ed41e9c1468e49f96de00
SHA512f8b48b0a04f8bbf6f9a63999ad1ded375ace71bb432c18f421c5832ccf65984bab876af4220212a40e45596c9f3fdcc0c5ef8a0facf4a401a54617c7cda53559
-
Filesize
498B
MD5f3467a18bc9bff5d1fa6fde886434b25
SHA1a99e70caecf250cbb3b99407225305dd13a5c397
SHA256214e91de820244192eba3647e738b19807fd67cdb7c63cabbcdc17c8de03e783
SHA512cdd9b1f4037e8e2f111b0331666dfdcf33a7a86c075b548148608e2c6410eda510afe4817b3375b0d6acb0e923c9e54b359226d538f8b74db921eac70b8fe840